Backdoor.Win32.NANOCORE.TIAOODCN


 ALIASES:

Backdoor:MSIL/Noancooe.C(Microsoft); Trojan.MSIL.NanoBot.gen(Kaspersky);

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Backdoor

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Dropped by other malware, Downloaded from the Internet

This Backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It does not have any propagation routine.

It executes commands from a remote malicious user, effectively compromising the affected system.

It gathers certain information on the affected computer.

  TECHNICAL DETAILS

File Size:

1,261,056 bytes

File Type:

EXE

Memory Resident:

Yes

Initial Samples Received Date:

28 Aug 2019

Payload:

Connects to URLs/IPs, Steals information

Arrival Details

This Backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Backdoor drops the following copies of itself into the affected system:

  • %Program Files%\{String1} {String3}\{String1}{String2}.exe <- Admin Privilege
  • %Application Data%\{GUID}\{String1} {String3}\{String1}{String2}.exe <- User Privilege
  • %Application Data%\Robocopy\MdSched.bat

(Note: %Program Files% is the default Program Files folder, usually C:\Program Files in Windows 2000(32-bit), Server 2003(32-bit), XP, Vista(64-bit), 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit) , or C:\Program Files (x86) in Windows XP(64-bit), Vista(64-bit), 7(64-bit), 8(64-bit), 8.1(64-bit), 2008(64-bit), 2012(64-bit) and 10(64-bit).. %Application Data% is the current user's Application Data folder, which is usually C:\Documents and Settings\{user name}\Application Data on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name}\AppData\Roaming on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).)

It creates the following folders:

  • %Application Data%\{GUID}
  • %Application Data%\{GUID}\Logs
  • %Application Data%\{GUID}\Logs\{user name}
  • %Program Files%\{String1}{String2}
  • %Application Data%\Robocopy

(Note: %Application Data% is the current user's Application Data folder, which is usually C:\Documents and Settings\{user name}\Application Data on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name}\AppData\Roaming on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).. %Program Files% is the default Program Files folder, usually C:\Program Files in Windows 2000(32-bit), Server 2003(32-bit), XP, Vista(64-bit), 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit) , or C:\Program Files (x86) in Windows XP(64-bit), Vista(64-bit), 7(64-bit), 8(64-bit), 8.1(64-bit), 2008(64-bit), 2012(64-bit) and 10(64-bit).)

Autostart Technique

This Backdoor adds the following registry entries to enable its automatic execution at every system startup:

HKEY_LOCAL_MACHINE\Software\Microsoft\
Windows\CurrentVersion\Run
{String1}{String3} = %Program Files%\{String1}{String3}\{String1}{String2}.exe <- Admin Privilege 32bit OS

HKEY_LOCAL_MACHINE\Software\Microsoft\
Windows\CurrentVersion\Run
{String1} {String3} = %AppData%\{GUID}\{String1} {String3}\{String1}{String2}.exe <- User Privilege 32bit OS

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
vbbzIdPIqE = %Public%\vbbzIdPIqE.vbs <- 32bit OS

HKEY_LOCAL_MACHINE\WOW6432Node\SOFTWARE\
Microsoft\Windows\CurrentVersion\
Run
vbbzIdPIqE = %Public%\vbbzIdPIqE.vbs <- 64bit OS

HKEY_LOCAL_MACHINE\WOW6432Node\SOFTWARE\
Microsoft\Windows\CurrentVersion\
Run
{String1}{String3} = %AppData%\{GUID}\{String1} {String3}\{String1}{String2}.exe <- User Privilege 64bit OS

HKEY_LOCAL_MACHINE\WOW6432Node\SOFTWARE\
Microsoft\Windows\CurrentVersion\
Run
{String1}{String3} = %Program Files%\{String1}{String3}\{String1}{String2}.exe <- Admin Privilege 64bit OS

Propagation

This Backdoor does not have any propagation routine.

Backdoor Routine

This Backdoor executes the following commands from a remote malicious user:

  • Manage its backdoor file:
    • Update itself
    • Restart connection
    • Disconnect
    • Terminate itself
    • Uninstall itself
  • System Control:
    • Restart machine
    • Shutdown machine
    • Lock machine
    • Browse files and folders
    • Task Manager
    • Edit registry
    • Remote console (Command Prompt)
    • Remote execute a file
    • Remote execute a script (Batch, HTML, VBS, Python, Java, PHP)
    • Remote control the machine
    • Remote control mouse
    • Recover browser passwords
    • Log Keystrokes
    • View the screen/webcam
    • Listen to audio/microphone
    • Send Messages / Chat with the malicious user
    • Swap/Unswap mouse buttons
    • Open/Close CD/DVD Tray

It connects to the following URL(s) to send and receive commands from a remote malicious user:

  • {BLOCKED}.{BLOCKED}.0.1: 3734
  • http://jimmycharles2468.{BLOCKED}s.net ({BLOCKED}.{BLOCKED}.225.123:3734)

Rootkit Capabilities

This Backdoor does not have rootkit capabilities.

Dropping Routine

This Backdoor drops the following files:

  • %Application Data%\{GUID}\catalog.dat
  • %Application Data%\{GUID}\run.dat
  • %Application Data%\{GUID}\settings.bin
  • %Application Data%\{GUID}\Logs\{user name}\KB_{Random numbers}.dat
  • %Application Data%\{GUID}\task.dat
  • %Application Data%\{GUID}\storage.dat
  • %Public%\vbbzIdPIqE.vbs

(Note: %Application Data% is the current user's Application Data folder, which is usually C:\Documents and Settings\{user name}\Application Data on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name}\AppData\Roaming on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).. %Public% is the folder that serves as a repository of files or folders common to all users, which is usually C:\Users\Public in Windows Vista, 7, and 8.)

Information Theft

This Backdoor gathers the following information on the affected computer:

  • Computer Name
  • User Name
  • CPU Usage
  • Available and Free Memory
  • Active Window Title
  • Operating System Version
  • System Type (32-bit or 64-bit)
  • Malware Filename
  • Installed Anti-Virus/Anti-Spyware

Other Details

This Backdoor does the following:

  • String1:
    • dhcp
    • upnp
    • tcp
    • udp
    • saas
    • iss
    • smtp
    • dos
    • dpi
    • pci
    • scsi
    • wan
    • lan
    • nat
    • imap
    • nas
    • ntfs
    • wpa
    • dsl
    • agp
    • arp
    • ddp
    • dns
  • String2:
    • ss
    • mon
    • Mgr
    • sv
    • svc
    • host
  • String3:
    • Subsystem
    • Monitor
    • Manager
    • Service
    • Host
  • This backdoor inject the malicious codes to the following processes:
    • %Windows%\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe

(Note: %Windows% is the Windows folder, where it usually is C:\Windows on all Windows operating system versions.)

It does not exploit any vulnerability.

  SOLUTION

Minimum Scan Engine:

9.850

FIRST VSAPI PATTERN FILE:

15.328.04

FIRST VSAPI PATTERN DATE:

28 Aug 2019

VSAPI OPR PATTERN File:

15.329.00

VSAPI OPR PATTERN Date:

29 Aug 2019

Step 1

Trend Micro products with the XGen technology detect this malware as

[ Learn More ]
 
  • Troj.Win32.TRX.XXPE50FFF031

Step 2

Before doing any scans, Windows 7, Windows 8, Windows 8.1, and Windows 10 users must disable System Restore to allow full scanning of their computers.

Step 3

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 4

Identify and delete files detected as Backdoor.Win32.NANOCORE.TIAOODCN using either the Startup Disk or Recovery Console

[ Learn More ]

Step 5

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • {String1}{String3} = %Program Files%\{String1}{String3}\{String1}{String2}.exe <- Admin Privilege 32bit OS
  • In HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • {String1} {String3} = %AppData%\{GUID}\{String1} {String3}\{String1}{String2}.exe <- User Privilege 32bit OS
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • vbbzIdPIqE = %Public%\vbbzIdPIqE.vbs <- 32bit OS
  • In HKEY_LOCAL_MACHINE\WOW6432Node\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
    • vbbzIdPIqE = %Public%\vbbzIdPIqE.vbs <- 64bit OS
  • In HKEY_LOCAL_MACHINE\WOW6432Node\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
    • {String1}{String3} = %AppData%\{GUID}\{String1} {String3}\{String1}{String2}.exe <- User Privilege 64bit OS
  • In HKEY_LOCAL_MACHINE\WOW6432Node\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
    • {String1}{String3} = %Program Files%\{String1}{String3}\{String1}{String2}.exe <- Admin Privilege 64bit OS

Step 6

Search and delete these files

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • %Application Data%\{GUID}\catalog.dat
  • %Application Data%\{GUID}\run.dat
  • %Application Data%\{GUID}\settings.bin
  • %Application Data%\{GUID}\Logs\{user name}\KB_{Random numbers}.dat
  • %Application Data%\{GUID}\task.dat
  • %Application Data%\{GUID}\storage.dat
  • %Public%\vbbzIdPIqE.vbs

Step 7

Search and delete these folders

[ Learn More ]
Please make sure you check the Search Hidden Files and Folders checkbox in the More advanced options option to include all hidden folders in the search result.
  • %Application Data%\{GUID}
  • %Application Data%\{GUID}\Logs
  • %Application Data%\{GUID}\Logs\{user name}
  • %Program Files%\{String1}{String2}
  • %Application Data%\Robocopy

Step 8

Restart in normal mode and scan your computer with your Trend Micro product for files detected as Backdoor.Win32.NANOCORE.TIAOODCN. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.

Step 9

Scan your computer with your Trend Micro product to delete files detected as Backdoor.Win32.NANOCORE.TIAOODCN. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check the following Trend Micro Support pages for more information:


Did this description help? Tell us how we did.